Windows : Microsoft Bulletins Family for Nessus

IDNameSeverity
71944MS14-004: Vulnerability in Microsoft Dynamics AX Could Allow Denial of Service (2880826)
medium
71943MS14-003: Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2913602)
high
71942MS14-002: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (2914368)
high
71941MS14-001: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2916605)
high
71321MS13-106: Vulnerability in a Microsoft Office Shared Component Could Allow Security Feature Bypass (2905238)
medium
71320MS13-105: Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2915705)
critical
71319MS13-104: Vulnerability in Microsoft Office Could Allow Information Disclosure (2909976)
medium
71318MS13-103: Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244)
medium
71317MS13-102: Vulnerability in LRPC Client Could Allow Elevation of Privilege (2898715)
medium
71316MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430)
high
71315MS13-100: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2904244)
medium
71314MS13-099: Vulnerability in Microsoft Scripting Runtime Object Library Could Allow Remote Code Execution (2909158)
high
71313MS13-098: Vulnerability in Windows Could Allow Remote Code Execution (2893294)
high
71312MS13-097: Cumulative Security Update for Internet Explorer (2898785)
high
71311MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (2908005)
high
70853MS13-095: Vulnerability in Digital Signatures Could Allow Denial of Service (2868626)
medium
70852MS13-094: Vulnerability in Microsoft Outlook Could Allow Information Disclosure (2894514)
medium
70851MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow Information Disclosure (2875783)
medium
70850MS13-092: Vulnerability in Hyper-V Could Allow Elevation of Privilege (2893986)
high
70849MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2885093)
high
70848MS13-090: Cumulative Security Update of ActiveX Kill Bits (2900986)
high
70847MS13-089: Critical Vulnerability in Windows Graphics Device Interface Could Allow Remote Code Execution (2876331)
high
70846MS13-088: Cumulative Security Update for Internet Explorer (2888505)
high
70339MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788)
medium
70338MS13-086: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (2885084)
high
70337MS13-085: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2885080)
high
70336MS13-084: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2885089)
high
70335MS13-083: Vulnerability in Windows Common Control Library Could Allow Remote Code Execution (2864058)
critical
70334MS13-082: Vulnerabilities in .NET Framework Could Allow Remote Code Execution (2878890)
high
70333MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008)
high
70332MS13-080: Cumulative Security Update for Internet Explorer (2879017)
high
69927MS13-075: Vulnerability in Microsoft Office IME (Chinese) Could Allow Elevation of Privilege (2878687)
medium
69838MS13-079: Vulnerability in Active Directory Could Allow Denial of Service (2853587)
medium
69837MS13-078: Vulnerability in FrontPage Could Allow Information Disclosure (2825621)
medium
69836MS13-077: Vulnerability in Windows Service Control Manager Could Allow Elevation of Privilege (2872339)
medium
69835MS13-076: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2876315)
high
69834MS13-074: Vulnerabilities in Microsoft Access Could Allow Remote Code Execution (2848637)
high
69833MS13-073: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (2858300))
high
69832MS13-072: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2845537)
high
69831MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063)
high
69830MS13-070: Vulnerability in OLE Could Allow Remote Code Execution (2876217)
high
69829MS13-069: Cumulative Security Update for Internet Explorer (2870699)
high
69828MS13-068: Vulnerability in Microsoft Outlook Could Allow Remote Code Execution (2756473)
high
69827MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)
critical
69331MS13-066: Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (2873872)
medium
69330MS13-065: Vulnerability in ICMPv6 Could Allow Denial of Service (2868623)
high
69329MS13-064: Vulnerability in Windows NAT Driver Could Allow Denial of Service (2849568)
high
69328MS13-063: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2859537)
high
69327MS13-062: Vulnerability in Remote Procedure Call Could Allow Elevation of Privilege (2849470)
critical
69326MS13-061: Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2876063)
medium